Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-08-24Palo Alto Networks Unit 42Doel Santos, Ruchna Nigam
Ransomware Groups to Watch: Emerging Threats
HelloKitty AvosLocker HelloKitty Hive LockBit
2021-07-30Twitter (@Unit42_Intel)Unit 42
Tweet on BazarLoader infection leading to cobaltstrike and Powershell script file for PrintNightmare vulnerability
BazarBackdoor Cobalt Strike
2021-07-27Palo Alto Networks Unit 42Alex Hinchliffe, Mike Harbison
THOR: Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group
PlugX
2021-07-19Palo Alto Networks Unit 42Mark Lim
Evade Sandboxes With a Single Bit – the Trap Flag
lampion
2021-07-15Palo Alto Networks Unit 42Alex Hinchliffe, Quinn Cooke, Robert Falcone
Mespinoza Ransomware Gang Calls Victims “Partners,” Attacks with Gasket, "MagicSocks" Tools
Gasket Mespinoza
2021-07-06paloalto Networks Unit 42John Martineau
Understanding REvil: The Ransomware Gang Behind the Kaseya Attack
Gandcrab REvil
2021-07-03Palo Alto Networks Unit 42Unit 42
Threat Brief: Kaseya VSA Ransomware Attack
REvil
2021-06-18Palo Alto Networks Unit 42Richard Hickman
Conti Ransomware Gang: An Overview
Conti
2021-06-16Palo Alto Networks Unit 42Jeff White, Kyle Wilhoit
Matanbuchus: Malware-as-a-Service with Demonic Intentions
Matanbuchus BelialDemon
2021-06-09Palo Alto Networks Unit 42Doel Santos
Prometheus Ransomware Gang: A Group of REvil?
Hakbit Prometheus REvil
2021-06-08Palo Alto Networks Unit 42Nathaniel Quist
TeamTNT Using WatchDog TTPs to Expand Its Cryptojacking Footprint
2021-06-07Palo Alto Networks Unit 42Daniel Prizmant
Siloscape: First Known Malware Targeting Windows Containers to Compromise Cloud Environments
2021-06-04Palo Alto Networks Unit 42Nathaniel Quist
TeamTNT Actively Enumerating Cloud Environments to Infiltrate Organizations
2021-05-19Palo Alto Networks Unit 42Brad Duncan
BazarCall: Call Centers Help Spread BazarLoader Malware
BazarBackdoor campoloader
2021-05-12Palo Alto Networks Unit 42Ramarcus Baylor
DarkSide Ransomware Gang: An Overview
DarkSide
2021-04-29Palo Alto Networks Unit 42Robert Falcone, Simon Conant
New Shameless Commodity Cryptocurrency Stealer (WeSteal) and Commodity RAT (WeControl)
WeControl WeSteal
2021-04-15Palo Alto Networks Unit 42Robert Falcone
Actor Exploits Microsoft Exchange Server Vulnerabilities, Cortex XDR Blocks Harvesting of Credentials
CHINACHOPPER
2021-04-13Palo Alto Networks Unit 42Doel Santos
Threat Assessment: Clop Ransomware
Clop
2021-04-09Palo Alto Networks Unit 42Chris Navarrete, Yanhui Jia
Emotet Command and Control Case Study
Emotet
2021-04-08Palo Alto Networks Unit 42Ashutosh Chitwadgi, Ken Hsu, Vaibhav Singhal
Attackers Conducting Cryptojacking Operation Against U.S. Education Organizations